Jobs

Associate Security GRC Analyst

About the Company

Gemini is a global crypto and Web3 platform founded by Tyler Winklevoss and Cameron Winklevoss in 2014. Gemini offers a wide range of crypto products and services for individuals and institutions in over 70 countries.

Our flagship product, the Gemini Exchange, was built to be a compliant and secure platform to buy, sell, and store crypto. Our suite of retail products includes ActiveTrader, a high-performance platform for advanced traders. Gemini also offers the Gemini Credit Card providing real-time crypto rewards, the Gemini dollar (GUSD), a U.S. dollar-backed stablecoin, and Gemini Staking, allowing users to securely stake their tokens on-chain and receive rewards. Nifty Gateway, Gemini's NFT platform, is the world's premier marketplace for NFTs and digital art.

Gemini customers also have access to a wide range of institutional products tailor-made for high-net-worth individuals, asset and wealth managers, and hedge funds and liquidity providers seeking exposure to crypto. Customers looking to place large orders can use Gemini eOTC, a fully-electronic over-the-counter trading platform built for high-value bulk orders. For wealth management professionals, we offer a unique destination for their clients’ crypto portfolios from a single platform, and we enable fully electronic clearing and settlement of off-exchange crypto trades.

The Department: SEC Governance, Risk and Compliance

The Role: Associate Security GRC Analyst (APAC)

Gemini seeks to identify a highly proactive and technical individual with proven talent in security process development, policy creation, security standard navigation, risk and control framework mapping capabilities, and strategic evidence collection/curation insight. The successful candidate will work alongside the global GRC team to ensure policies, procedures, and guidelines align with regulatory requirements and security frameworks; assess internal and external risks; and ensure compliance with security regulations. This individual will work within our APAC region, aligning internal teams on security goals and objectives with business stakeholders.

Responsibilities:

  • Champion APAC security regulatory efforts in compliance with new and existing security standards and compliance efforts such as SOC 2 Type 2, ISO27001, PCI DSS.
  • Support Gemini’s response to Regulators, Auditors, Client inquiries, and Due Diligence Questionnaires.
  • Serve as a security SME between in region financial regulators and Gemini global information security team.
  • Automate the responses to questions from external parties related to Gemini security governance.
  • Develop tooling to track the organization’s cybersecurity risk and compliance status.
  • Participate in the enterprise wide security risk assessment backed by NIST CSF.
  • Support  the enterprise wide business continuity planning and testing with technology teams. 
  • Develop and implement strategies to audit internal security/cybersecurity controls. 
  • Advise Gemini’s security team and leadership on additional security governance measures.
  • Understand, automate, and regulate internal identity, access, permissions, and entitlements, as it relates to full-time employees as well as contingent workers / contractors / consultants.
  • Serve as a primary point of contact for security issues that require prompt remediation. 

Minimum Qualifications:

  • BA/BS degree or equivalent practical experience.
  • Three years of experience in the cyber security field developing and/or updating cyber security related documentation, policies, procedures and standards.
  • Strong knowledge of information security frameworks and standards such as ISO 27001:2022, ISO 27002:2022, ISO 27018:2019 and SOC2 Type2. 
  • Experience conducting cyber security risk assessments, gap assessments, audit internal security controls and conducting user access reviews.
  • Strong analytical and creative problem solving skills.
  • Strong interpersonal skills to interact with customers, senior level personnel, auditors, and team members.
  • Strong ability to work in a fast paced environment with changing priorities.
  • Strong organization skills to prioritize work and balance complex projects.
  • Ability to work independently and as part of a broader team.

Preferred Qualifications:

  • Experience with automation of GRC initiatives and priorities.
  • Experience with security frameworks such as NIST 800-53, NIST CSF and PCI DSS v4.0.
  • Understanding of IT Act of India, upcoming Digital India Act and RBI regulatory requirements.
  • Understanding of endpoint security, networking, and application-layer gateway technologies.
  • Operational knowledge of systems, databases, and network security best practices.
  • Experience with IDS, DLP, and SIEM tooling.
  • Experience with cloud-native environments.
It Pays to Work Here   The compensation & benefits package for this role includes:
  • Competitive base salary
  • Benefits
  • Discretionary annual bonus

At Gemini, we strive to build diverse teams that reflect the people we want to empower through our products, and we are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity, or Veteran status. Equal Opportunity is the Law, and Gemini is proud to be an equal opportunity workplace. If you have a specific need that requires accommodation, please let a member of the People Team know.

Cyber Security Jobs by Category

Cyber Security Salaries